Re: [TLS] Re: I-D ACTION:draft-ietf-tls-srp-13.txt

<home_pw@msn.com> Sat, 30 December 2006 03:43 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H0V8Q-0007NY-1t; Fri, 29 Dec 2006 22:43:50 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H0V8O-0007NQ-H3 for tls@ietf.org; Fri, 29 Dec 2006 22:43:48 -0500
Received: from bay0-omc3-s27.bay0.hotmail.com ([65.54.246.227]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H0V8N-0005Rl-7o for tls@ietf.org; Fri, 29 Dec 2006 22:43:48 -0500
Received: from hotmail.com ([65.54.174.77]) by bay0-omc3-s27.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Fri, 29 Dec 2006 19:43:46 -0800
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Fri, 29 Dec 2006 19:43:46 -0800
Message-ID: <BAY103-DAV5FFD2D36A5966060C845592C50@phx.gbl>
Received: from 69.227.152.254 by BAY103-DAV5.phx.gbl with DAV; Sat, 30 Dec 2006 03:43:44 +0000
X-Originating-IP: [69.227.152.254]
X-Originating-Email: [home_pw@msn.com]
X-Sender: home_pw@msn.com
From: home_pw@msn.com
To: Kyle Hamilton <aerowolf@gmail.com>
References: <BAY103-W2F4D8A3F1934F496F77DC92CD0@phx.gbl> <6b9359640612260058o751f75di883582c0a460a19b@mail.gmail.com>
Subject: Re: [TLS] Re: I-D ACTION:draft-ietf-tls-srp-13.txt
Date: Fri, 29 Dec 2006 19:43:57 -0800
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="utf-8"; reply-type="response"
Content-Transfer-Encoding: 8bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Windows Live Mail desktop 8.0.1223
X-MimeOLE: Produced By Microsoft MimeOLE V8.0.1223
X-OriginalArrivalTime: 30 Dec 2006 03:43:46.0567 (UTC) FILETIME=[B5B80970:01C72BC4]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 769a46790fb42fbb0b0cc700c82f7081
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

----- Original Message -----
From: "Kyle Hamilton" <aerowolf@gmail.com>
To: "Peter Williams" <home_pw@msn.com>

> ...primarily because there's no "record_type extension" mechanism.
> There's not even a defined range for experimental ones.
>
> Yes, it's security-critical.  And yes, new record types cannot be
> created without WG action.  However, I should think that this would be
> a VERY good reason for defining a range of record types that can be
> experimented with, and which can be guaranteed to be safely ignored by
> non-experimental stacks.

struct {
        uint8 major, minor;
} ProtocolVersion;
enum {
        change_cipher_spec(20), alert(21), handshake(22),
        application_data(23), (255)
} ContentType;
struct {
        ContentType type;
        ProtocolVersion version;
        uint16 length;
        opaque fragment[SSLPlaintext.length];
} SSLPlaintext;


just define your own, number 255. Define your own major=255 and minor=255
if you want, also

When interworking with a conforming SSL entity, you should get
unexpected_message fatal alerts. From your responder, with the knowledge
of the experimental types, you will presumably not.

There is no harm in defining your own record_types. You were supposed to.

Experiment!

> and if I had any idea how to write an RFC or who to submit it to, I'd
> write up an idea for how to handle it.

Don’t bother till there is evidence of a community that wants to interwork.

 > -Kyle H
 


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls